Click here to download all references as Bib-File.•
2021-10-21
⋅
Quick Heal
⋅
Multi-Staged JSOutProx RAT Targets Indian Co-operative Banks and Finance Companies JSOutProx |
2021-10-15
⋅
Trend Micro
⋅
Ransomware Operators Found Using New "Franchise" Business Model Glupteba IcedID Mount Locker |
2021-10-14
⋅
Morphisec
⋅
Explosive New MirrorBlast Campaign Targets Financial Companies MirrorBlast |
2021-09-23
⋅
Google
⋅
Financially motivated actor breaks certificate parsing to avoid detection OpenSUpdater |
2021-09-20
⋅
Chainanalysis
⋅
Chainalysis in Action: OFAC Sanctions Russian Cryptocurrency OTC Suex that Received Over $160 million from Ransomware Attackers, Scammers, Darknet Markets, and Seized Exchange BTC-e |
2021-09-13
⋅
McAfee
⋅
Android malware distributed in Mexico uses Covid-19 to steal financial credentials |
2021-09-09
⋅
Recorded Future
⋅
Dark Covenant: Connections Between the Russian State and Criminal Actors BlackEnergy EternalPetya Gameover P2P Zeus |
2021-09-07
⋅
⋅
Qianxin
⋅
Analysis of recent attacks by the Lazarus APT organization on the blockchain finance and energy industries |
2021-09-03
⋅
FireEye
⋅
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers CHINACHOPPER HTran |
2021-09-03
⋅
Sophos
⋅
Conti affiliates use ProxyShell Exchange exploit in ransomware attacks Cobalt Strike Conti |
2021-09-01
⋅
Sophos
⋅
Fake pirated software sites serve up malware droppers as a service Raccoon |
2021-08-31
⋅
Yoroi
⋅
Financial Institutions in the Sight of New JsOutProx Attack Waves JSOutProx |
2021-08-28
⋅
The Hacker News
⋅
LockFile Ransomware Bypasses Protection Using Intermittent File Encryption LockFile |
2021-08-23
⋅
AT&T
⋅
PRISM attacks fly under the radar PRISM |
2021-08-17
⋅
Huntress Labs
⋅
Snakes on a Domain: An Analysis of a Python Malware Loader |
2021-07-07
⋅
Chainanalysis
⋅
Israeli Government Seizes Cryptocurrency Addresses Associated with Hamas Donation Campaigns |
2021-07-07
⋅
ESET Research
⋅
Bandidos at large: A spying campaign in Latin America Bandook |
2021-07-06
⋅
AT&T
⋅
Lazarus campaign TTPs and evolution |
2021-07-04
⋅
Sophos
⋅
Independence Day: REvil uses supply chain exploit to attack hundreds of businesses REvil |
2021-07-01
⋅
AT&T Cybersecurity
⋅
REvil’s new Linux version REvil REvil |